Enable job alerts via email!

SOC Analyst - Cyber Security

Hamilton Barnes Associates Limited

Munster

Hybrid

EUR 50,000 - 70,000

Full time

11 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading cybersecurity firm in Ireland is looking for a Cybersecurity Specialist to join their dynamic team. This role involves monitoring security events, incident response, and utilizing cutting-edge security tools in a hybrid working environment. Ideal candidates will possess strong analytical skills and relevant technical expertise.

Benefits

Hybrid work model (50% remote and office-based)
Extensive training and development opportunities

Qualifications

  • Experience with SIEM systems and EDR tools.
  • Proven ability to triage and investigate security incidents.
  • Strong written and verbal communication skills.

Responsibilities

  • Monitor and analyse security events from multiple sources.
  • Triage and investigate security alerts, assessing risks.
  • Provide tuning recommendations for security tools.

Skills

Incident Response
Threat Detection
Analytical Skills
Communication
Network Protocols
Intrusion Detection Systems

Education

Degree in Information Security
Degree in Computer Science

Tools

SIEM systems
Endpoint Detection & Response (EDR)
Wireshark
TCP Dump
Security Onion
Splunk

Job description

Are you ready to make a difference in global cybersecurity? Elevate your career in cybersecurity with a leading firm dedicated to safeguarding organizations against evolving threats. The organization is seeking a Cybersecurity Specialist who excels in managed detection and response, threat intelligence, and vulnerability management.

Join as a SOC Analyst and become part of a fast-paced team focused on helping global customers reduce the impact of security incidents. This role offers the chance to work in a dynamic team environment with a global impact, providing hands-on experience with cutting-edge security tools. Additionally, professionals can progress their careers with a blend of remote and in-office work based in Cork.

If you have a passion for threat detection, incident response, and continuous learning, this role is for you!

Responsibilities:

  • Monitor and analyse security events from multiple sources, including SIEM, IDS/IPS, firewalls, and system logs
  • Distinguish between real threats and false positives through detailed log analysis
  • Escalate security incidents as necessary, initiate tickets, and document findings
  • Triage and investigate security alerts, assessing risks and priorities
  • Provide tuning recommendations for security tools
  • Stay updated on the latest threat landscape and apply insights to operations

Skills/Must Have:

  • Experience with SIEM systems and Endpoint Detection & Response (EDR) tools
  • Proven ability to triage and investigate security incidents
  • Knowledge of network protocols, intrusion detection systems, and host-based security
  • Strong communication skills, both written and verbal
  • Ability to work in a 24/7 environment, including night shifts and weekends
  • Familiarity with tools such as Wireshark, TCP Dump, Security Onion, and Splunk

Nice to Have:

  • Degree in Information Security, Computer Science, or a related field
  • Certifications such as Security+, Network+, CCNA, or CEH
  • Familiarity with MITRE ATT&CK framework and security playbook creation

Benefits:

  • Hybrid work model (50/50 remote and office-based in Cork)
  • Extensive training and development opportunities

Salary:

  • €50,000 - €70,000 per annum
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.